What's new

How to use expanded iptables on Asus RT-AC1200G+

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

haf o matic

New Around Here
hello,
I'm using Asus RT-AC1200G+ with newest firmware version 3.0.0.4.382_51610.
Since I cannot use Merlin on my router I'm trying to figure out is there a way to extend itables capabilities some other way.

Current version of iptables is v1.4.12.2
As far as I could read on the net TEE extension should be available from v.1.4.8. so technically I would be able to use TEE but that is not the case.

I'm trying to do Port Mirroring as described here: https://computermentor.net/guides/guides/asus-port-mirror.php

Code:
iptables -I PREROUTING -t mangle -j ROUTE --gw 192.168.1.2 --tee

iptables -I POSTROUTING -t mangle -j ROUTE --gw 192.168.1.2 --tee

But this sees not to work on my router although commands don't issue an error.
I think --tee and --gw arguments doesn't work for me.

Any advice?
 

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top